Re: [TLS] TLS 1.3 - Support for compression to be removed

Geoffrey Keating <geoffk@geoffk.org> Thu, 08 October 2015 00:56 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D42071B3190 for <tls@ietfa.amsl.com>; Wed, 7 Oct 2015 17:56:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2s2ncauQyEeE for <tls@ietfa.amsl.com>; Wed, 7 Oct 2015 17:56:27 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [198.0.208.83]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8521C1B318D for <tls@ietf.org>; Wed, 7 Oct 2015 17:56:27 -0700 (PDT)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id A482B33D284; Thu, 8 Oct 2015 00:56:25 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: "Short, Todd" <tshort@akamai.com>
References: <CABcZeBNfFHR3eDi1yoifOuZ_ALMPN+xRo1nBx+qk19J+LQjmLw@mail.gmail.com> <20151007211155.384AC1A2C5@ld9781.wdf.sap.corp> <CABcZeBPoF9Qm=ySx+xXkLCegWn1j=06LP+KPcZ=6N7NAbodBew@mail.gmail.com> <49943603-287F-4C78-AEC1-45628554C190@akamai.com>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Wed, 07 Oct 2015 17:56:25 -0700
In-Reply-To: <49943603-287F-4C78-AEC1-45628554C190@akamai.com>
Message-ID: <m2vbai6uva.fsf@localhost.localdomain>
Lines: 11
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Hmh2rdMIxsD9S8jJb6gsZOjnv5A>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 - Support for compression to be removed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Oct 2015 00:56:29 -0000

"Short, Todd" <tshort@akamai.com> writes:

> In effect, the document is stating that a TLSv1.3 client MUST NOT
> support compression, regardless of the protocol version that may be
> negotiated.

I believe that is the intent, yes.

I support both the current wording in draft 09 (no compression for
clients or servers, reject ClientHellos that allow compression and TLS
1.3) and the intent as described above.